Page 204 of 2778 results (0.019 seconds)

CVSS: 8.8EPSS: 1%CPEs: 2EXPL: 0

11 Sep 2016 — Multiple heap-based buffer overflows in PDFium, as used in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted JBig2 image. Múltiples desbordamientos de búfer basados en memoria dinámica en PDFium, tal como se utiliza en Google Chrome en versiones anteriores a 53.0.2785.89 en Windows y SO X y en versiones anteriores a 53.0.2785.92 en Linux, permiten a atacantes remo... • http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

11 Sep 2016 — Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux does not properly validate access to the initial document, which allows remote attackers to spoof the address bar via a crafted web site. Google Chrome en versiones anteriores a 53.0.2785.89 en Windows y SO X y en versiones anteriores a 53.0.2785.92 en Linux no valida apropiadamente el acceso al documento inicial, lo que permite a atacantes remotos suplantar la barra de dirección a través de un sitio web manipulado. • http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html • CWE-254: 7PK - Security Features •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

11 Sep 2016 — The download implementation in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux does not properly restrict saving a file:// URL that is referenced by an http:// URL, which makes it easier for user-assisted remote attackers to discover NetNTLM hashes and conduct SMB relay attacks via a crafted web page that is accessed with the "Save page as" menu choice. La implementación de descarga en Google Chrome en versiones anteriores a 53.0.2785.89 en Windows y SO X y en versione... • http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

11 Sep 2016 — The AllowCrossRendererResourceLoad function in extensions/browser/url_request_util.cc in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux does not properly use an extension's manifest.json web_accessible_resources field for restrictions on IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks, and trick users into changing extension settings, via a crafted web site, a different vulnerability than CVE-2016-5162. La función AllowCross... • http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html • CWE-254: 7PK - Security Features •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

11 Sep 2016 — Blink, as used in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, mishandles deferred page loads, which allows remote attackers to inject arbitrary web script or HTML via a crafted web site, aka "Universal XSS (UXSS)." Blink, tal como se utiliza en Google Chrome en versiones anteriores a 53.0.2785.89 en Windows y SO X y en versiones anteriores a 53.0.2785.92 en Linux, no maneja correctamente las cargas de página diferida, lo que permite a atacantes remotos inyectar se... • http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 2%CPEs: 2EXPL: 0

11 Sep 2016 — Multiple integer overflows in OpenJPEG, as used in PDFium in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted JPEG 2000 data that is mishandled during opj_aligned_malloc calls in dwt.c and t1.c. Múltiples desbordamiento de entero en OpenJPEG, tal como se utiliza en PDFium en Google Chrome en versiones anteriores a 53.0.2785.89 en Window... • http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •

CVSS: 8.8EPSS: 1%CPEs: 2EXPL: 0

01 Sep 2016 — The EditingStyle::mergeStyle function in WebKit/Source/core/editing/EditingStyle.cpp in Blink, as used in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, mishandles custom properties, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted web site that leverages "type confusion" in the StylePropertySerializer class. La función EditingStyle::mergeStyle en WebKit/Source/core/editing/EditingStyle.cpp en Blink, t... • http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html • CWE-704: Incorrect Type Conversion or Cast •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 0

07 Aug 2016 — The Web Cryptography API (aka WebCrypto) implementation in Blink, as used in Google Chrome before 52.0.2743.116, does not properly copy data buffers, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted JavaScript code, related to NormalizeAlgorithm.cpp and SubtleCrypto.cpp. La implementación Web Cryptography API (también conocido como WebCrypto) en Blink, como se usa en Google Chrome en versiones anteriores a 52.0.2743.116, no cop... • http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html • CWE-416: Use After Free •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 0

07 Aug 2016 — Blink, as used in Google Chrome before 52.0.2743.116, does not ensure that a taint property is preserved after a structure-clone operation on an ImageBitmap object derived from a cross-origin image, which allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code. Blink, como se usa en Google Chrome en versiones anteriores a 52.0.2743.116, no asegura que una propiedad contaminada se conserva después de una operación de clonado de estructura en un objeto ImageBitmap derivado de una ... • http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html • CWE-254: 7PK - Security Features •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 0

07 Aug 2016 — The Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 52.0.2743.116, mishandles the script-path hostname, remoteBase parameter, and remoteFrontendUrl parameter, which allows remote attackers to bypass intended access restrictions via a crafted URL, a different vulnerability than CVE-2016-5143. El subsistema Developer Tools (también conocido como DevTools) en Blink, como se usa en Google Chrome en versiones anteriores a 52.0.2743.116, no maneja correctamente el nombre de host... • http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html • CWE-284: Improper Access Control •